会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • GROUP AUTHENTICATION METHOD
    • 集团认证方法
    • US20090054036A1
    • 2009-02-26
    • US12025771
    • 2008-02-05
    • Yu-Wen ChenJui-Tang WangChien-Chao Tseng
    • Yu-Wen ChenJui-Tang WangChien-Chao Tseng
    • H04M1/66
    • H04L9/0869H04L9/0833H04L9/3242H04L63/065H04L2209/80H04W12/04H04W12/06
    • A group authentication method adaptable to a communication system is disclosed. The communication system includes a user group, a serving network, and a home network. The user group includes at least one mobile station. The home network pre-distributes a group authentication key to itself and all the mobile stations in the same user group and generates a mobile station authentication key for each mobile station. The home network generates a group list for recording related information of the user group. The home network has a database for recording the group list. The serving network has a database for recording the group list and a group authentication data received from the home network. The group authentication method includes following steps. The serving network performs an identification action to a mobile station. The communication system performs a full authentication action or a local authentication action according to the result of the identification action.
    • 公开了适用于通信系统的组认证方法。 通信系统包括用户组,服务网络和家庭网络。 用户组包括至少一个移动台。 家庭网络将组认证密钥预先分配给自身和同一用户组中的所有移动台,并为每个移动台生成移动台认证密钥。 家庭网络生成用于记录用户组的相关信息的组列表。 家庭网络具有用于记录组列表的数据库。 服务网络具有用于记录组列表的数据库和从家庭网络接收的组认证数据。 组认证方法包括以下步骤。 服务网络向移动台执行识别动作。 通信系统根据识别动作的结果进行完整的认证动作或本地认证动作。
    • 9. 发明申请
    • Methods and Devices for Establishing Security Associations and Performing Handoff Authentication in Communications Systems
    • 在通信系统中建立安全关联和执行切换认证的方法和设备
    • US20120189124A1
    • 2012-07-26
    • US13440710
    • 2012-04-05
    • Jui-Tang WangTzu-Ming Lin
    • Jui-Tang WangTzu-Ming Lin
    • H04K1/00
    • H04W12/06H04L63/062H04W12/04H04W36/0038H04W88/08
    • A method of providing secure communications between a base station, a relay station, and a mobile station in a communication network includes receiving, by the relay station, an unsolicited security key from the base station; receiving, by the relay station, a signaling message from the mobile station; and authenticating, by the relay station, the mobile station using the security key. A method of providing secure communications between a base station, a relay station, and a mobile station in a communication network includes receiving, by the relay station, a signaling message from the mobile station; transmitting, by the relay station, subsequent to receiving the signaling message, a security key request to the base station; receiving, by the relay station, a security key from the base station in response to the previously sent security key request; and authenticating, by the relay station, the mobile station using the received security key.
    • 在通信网络中的基站,中继站和移动台之间提供安全通信的方法包括:由中继站从基站接收非请求密钥; 由所述中继站接收来自所述移动台的信令消息; 并由中继站使用安全密钥认证移动台。 在通信网络中的基站,中继站和移动台之间提供安全通信的方法包括由中继站从移动台接收信令消息; 由所述中继站在接收到所述信令消息之后,向所述基站发送安全密钥请求; 由所述中继站从所述基站接收响应于先前发送的安全密钥请求的安全密钥; 以及由所述中继站使用所接收的安全密钥来认证所述移动台。